CN106953875A - Ordered encryption method based on multi-key cipher stream cipher - Google Patents

Ordered encryption method based on multi-key cipher stream cipher Download PDF

Info

Publication number
CN106953875A
CN106953875A CN201710283461.8A CN201710283461A CN106953875A CN 106953875 A CN106953875 A CN 106953875A CN 201710283461 A CN201710283461 A CN 201710283461A CN 106953875 A CN106953875 A CN 106953875A
Authority
CN
China
Prior art keywords
key
clear data
sequence
stream
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710283461.8A
Other languages
Chinese (zh)
Inventor
郎六琪
陈家良
司玉娟
吴庆俊
王轶溥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai College of Jilin University
Original Assignee
Zhuhai College of Jilin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai College of Jilin University filed Critical Zhuhai College of Jilin University
Priority to CN201710283461.8A priority Critical patent/CN106953875A/en
Publication of CN106953875A publication Critical patent/CN106953875A/en
Priority to US16/328,691 priority patent/US11165562B2/en
Priority to PCT/CN2018/083019 priority patent/WO2018196634A1/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Abstract

The invention discloses a kind of ordered encryption method based on multi-key cipher stream cipher, comprise the following steps:Clear data is obtained, the clear data of acquisition is stored in the form of circular linked list;Multiple key sequences are stored in the form of circular linked list respectively;Respectively according to specified start bit, to carrying out bit arithmetic between each key sequence, to generate stream random sequence;According to stream random sequence, clear data is reconstructed, to generate the ciphertext data after encryption.This method has encryption and decryption simple, decodes extremely difficult;It is easy to realize by computer, without the hardware device of auxiliary, encryption/decryption speed is fast;The ciphertext diffusion property of generation is strong, and anti-intercepting and capturing performance waits well good characteristic.

Description

Ordered encryption method based on multi-key cipher stream cipher
Technical field
The present invention relates to technical field of data security, more particularly to the ordered encryption method based on multi-key cipher stream cipher.
Background technology
With being continued to develop by the information technology of representative of computer technology and the network communications technology, Technology On Data Encryption is led The demand of encryption technology is also constantly being heated up in domain.
Stream cipher (stream cipher).Also referred to as stream cipher.The research state of existing stream cipher, it is close due to flowing The analysis and design of code are often used for a national military affairs and diplomatic correspondence.So, the research and development and design of stream cipher are substantially All it is to be carried out in the state of secrecy, the scholar and expert of every country research and development stream cipher are in order to maintain secrecy almost without not excessive this The disclosed treatise of aspect.Each state limits outlet as war products all by stream cipher technique and product.Permitted because it has Many incomparable advantages of other passwords, so, it is one of current the most general cryptographic system.
The research direction of present stream cipher, is all based on Mathematical Modeling, to use complicated algebraic operation, boolean Algebraic operation, pseudo random number, shift register, linear feedback etc..Complete the encryption and decryption of stream cipher.Compare into this respect The method of work(has A5 methods, S cassette methods, RC4 methods, K2 methods etc..These methods have been underground secrets, by for many years Research, it encrypted and decrypted already have certain ripe means.Now existing many scholar's research attacks and decoding The ciphertext of above method encryption.This allows for the ciphertext that method more than use is encrypted, and its security is greatly chosen War.
The design of current stream cipher, the main method using systematology, the generation of key stream sequence is mainly used Linear feedback shift register produces pseudo-random sequence.The method for generating pseudo-random number sequence is as follows:Feedback shift register sequence; Linear shift register adds nonlinear feedforward function to produce feedforward sequence;Clock controlled sequence;Combinational network sequence;Carry shift LD Device;Cellular automata;Chaology etc..Wherein, chaos system with its to primary condition sensitivity, high level of architectural complexity, it is long-term not The good characteristics such as predictability, the autocorrelation of rapid decay, are naturally applied to secret communication and the basic demand of cryptography.
Cited literature 2:
[1] what gram crystalline substance RC4 stream ciphers and Microsoft's Office document securities analysis [j] computer engineering 2009.12 35 (23)p130-p135
[2] in Chen Jie stream ciphers Algebraic Attacks research Xian Electronics Science and Technology University master thesis 2005.01
[3] Design of Chaotic Stream Cipher [j] computer engineering that Zhang Guixiang Shao Yong are mapped based on Logistic in kingization 2007.5 33(10)p164-p168
[4] stream cipher encrypting scheme [j] computer applications 30 of Luo Songjiang Zhu Luping based on piecewise nonlinear chaotic maps (11)p3038-p3043
[5] Algebraic Attacks and Algebraic Immune Journal of Sex Research National University of Defense technology master thesis of the Luo Weihua based on stream cipher 2006.11
[6] Zhou Jiantao exchanges research Southeast China University master's degree based on the synchronous random stream cipher of space-time certainty and key Paper 2005.3
[7] research of stream ciphers of the Zhao Lijie based on linear feedback shift register and the large Southwest Jiaotong University scholar of design learn Degree thesis whole-length 2006.4
[8] stream cipher arithmetic Dragons of the Li Yuan based on word research Xian Electronics Science and Technology University master thesis 2008.1
[9] Li Shunbo gives Pu Wang Yan stream ciphers Sosemanuk distinguishing attack Harbin Engineering University journal recklessly 2012.233(2)p259-p262
[10] the Fast Correlation Attack research Xian Electronics Science and Technology University master thesis 2010.1 of Liu Qiong stream ciphers
[11] king builds the design and analysis Beijing University of Technology Engineering Master academic dissertation 2006.6 of free flow password
[12] present situation and development [j] information that refined of Luo Qi builds stream cipher and electronic engineering 2006.2 4 (1) p75-p80
[13] the complicated Journal of Sex Research Yangzhou University master thesis 2008.5 of the gorgeous stream ciphers of Zhu Li
[14] Wei's bodyguard people stream cipher and its analysis of complexity Xian Electronics Science and Technology University Ph.D. Dissertation 2001.1
[15] class of Hu Nengfa stream ciphers key sequence, which develops, generates Central China University of Science and Technology's master thesis 2005.4
[16] Huang melts the research of Chaotic Encryption transmission stream cipher and realizes South China Science & Engineering University's master thesis 2005.5
[17] a kind of chaos stream cipher algorithms of Dong Bin brightness Zhou Jianyong are designed with realizing [j] computer engineering and applying 2009, 45(35)p120-p150
[18] a kind of multidimensional chaotic stream cipher design [j] railway societies 2003.12 based on parameter switching of Cai Ying Zhang Jiashu 25(6)p61-p65
[19] coroner is beautiful spends a kind of distinguishing attack of new stream cipher structure to study, Xian Electronics Science and Technology University's master's degree opinion Text 2008
[20] Li Shunbo gives Pu Wang Yan for stream cipher HC-256 ' distinguishing attack [j] electronics and information journal recklessly 2012.4 34(4)p807-p811
[21] Liu Shukai closes Jie Changya dutys and determines attack computer engineering 2011.4 37 for the conjecture of stream cipher K2 algorithms (7)p168-p170
[22] the golden occasion brightness of Chang Yaqin is directed to the known plain text attack computer engineering 2010.10 36 of stream cipher MAG algorithms (20)p159-p172
The content of the invention
Present invention employs chaotic flow (generation of this chaotic flow, chaotic flow different from the past, the art of this patent propose Chaotic flow can be arbitrary file mode, rather than the chaotic flow produced by function or signal generator, can also claim this chaos Flow for true random sequence, rather than pseudo-random sequence) the parasitic method of dynamic, even if this method is guessed, because chaotic flow is one Unordered sequence, so, want to decode, as a consequence it is hardly possible to realize.It is mathematically hardly possible to realize with the method for exhaustion, in meter It is also hardly possible on calculation machine to realize.Exhaustive number of times is the secondary power of 8 times of the byte number (N) of plaintext, i.e.,:28n
The technical solution adopted by the present invention be there is provided a kind of ordered encryption method based on multi-key cipher stream cipher, including with Lower step:Clear data is obtained, the clear data of acquisition is stored in the form of circular linked list;By multiple key sequences respectively with The form storage of circular linked list;Respectively according to specified start bit, to carrying out bit arithmetic between each key sequence, with generate stream with Machine sequence;According to stream random sequence, clear data is reconstructed, to generate the ciphertext data after encryption.
Preferably, clear data is being obtained, by the clear data of acquisition in the step of being stored in the form of circular linked list, to go back Including sub-step:S11, the byte number for reading clear data, continuous memory space is found according to the byte number in memory built; S12, clear data sequential storage enters to the memory space, and create sensing in the trail byte of the memory space and be stored in the storage The pointer of the first byte address of the clear data in space, to set up unidirectional circular linked list.
Preferably, by multiple key sequences respectively with the step of being stored in the form of circular linked list, also including sub-step: S21, the byte number for reading each key sequence respectively, and each key of correspondence is set up according to the byte number of reading respectively in memory The continuous memory space of sequence;S22, each key sequence is stored into corresponding each memory space respectively, and corresponding each The trail byte of memory space creates the pointer for the first byte address for pointing to the key sequence for being stored in the memory space, to set up list To circular linked list.
Preferably, bit arithmetic is carried out between each key sequence according to specified start bit, is made respectively, it is random to generate stream In the step of sequence, bit arithmetic is circulation step-by-step XOR:
Preferably, according to stream random sequence, clear data is reconstructed, to generate the step of the ciphertext data after encryption In rapid, also including sub-step;S41, the reading flow random sequence by turn in the form of string of binary characters;S42, basis are read by turn Everybody value of random sequence is flowed, the position of each place value of clear data is reconstructed respectively from specified start bit; S43, using clear data after reconstruct as the ciphertext data after encryption to store or export.
Preferably, the length difference of multiple key sequences is unequal.
Preferably, multiple key sequence numbers are 2.
Beneficial effects of the present invention are:According to above-mentioned encryption method, obtained ciphertext data C length and clear data M is identical, does not produce redundancy, is easy to predict and controls the size of ciphertext data;The statistics that clear data M has been completely eliminated is special Levy, be difficult to be cracked;Encipher-decipher method is simple, decodes extremely difficult;Take the mode of (bit) by turn to encrypt, be easy to by computer Realize, without the hardware device of auxiliary, encryption/decryption speed is fast;Reconstructed by turn according to chaotic flow sequence pair clear data, it is raw Into ciphertext diffusion property it is strong, anti-intercepting and capturing performance is good;By the circulation bit arithmetic between multiple keys, complicated stream stochastic ordering is obtained Row, reduce the complexity and length of key;Each key is stored by the way of circular linked list, chooses different positions during encryption respectively As start bit, longer stream random sequence can be realized with shorter key, the stream random sequence randomness of generation is good, can protect Card every time encryption when generation stream random sequence do not repeat, it then follows the principle of a close key;Encrypted using multi-key cipher, can only more Part of key is changed, key is changed conveniently, each key can be stored in different human hands, so as to ensure safer in plain text.
Brief description of the drawings
Fig. 1 show the flow chart of ciphering process according to embodiments of the present invention.
Embodiment
The technique effect of the design of the present invention, concrete structure and generation is carried out below with reference to embodiment and accompanying drawing clear Chu, complete description, to be completely understood by the purpose of the present invention, scheme and effect.It should be noted that in situation about not conflicting Under, the feature in embodiment and embodiment in the application can be mutually combined.
Reference picture 1, The embodiment provides a kind of ordered encryption method based on multi-key cipher stream cipher, including with Lower step:
Clear data is obtained, the clear data of acquisition is stored in the form of circular linked list;Wherein, clear data can be One section of complete data or the measured length or the data segment of indefinite length intercepted from flow data.Circulation herein Chained list refers to that the head and the tail node that meets of every broad sense connects, can travel through all effective nodes from any one node All chain type storage structures of corresponding data, and not only refer to physically continuous memory space.
Specifically, the byte number of clear data is read first, is stood and is continuously deposited in memory built according to the byte number Store up space;The size of memory space is equal to or more than the size of the clear data, and herein continuous both can be physical address Continuous or mapping continuous (i.e. according to a storage address in memory space, can obtain at least one other Storage address.Since a storage address, whole memory space, such as single-track link table can be traveled through).Then, will be in plain text Data order is stored into the memory space in the form of binary system or single-byte character etc., and in the trail byte of the memory space The pointer for the first byte address for pointing to the clear data for being stored in the memory space is created, to set up unidirectional circular linked list.Will Multiple key sequences are stored in the form of circular linked list respectively;Respectively according to specified start bit, to entering between each key sequence Row circulation bit arithmetic, to generate stream random sequence;According to stream random sequence, clear data is reconstructed, to generate after encryption Ciphertext data.It is the specific embodiment according to ciphering process and decrypting process of the invention below.
Ciphering process:
In the present embodiment, by taking 2 keys as an example, but it should know, with reference to disclosure herein and this area skill Art personnel can use the key of more than 2.M, P0, P1 and A represent clear data, first key, the second key and close respectively The set of literary data, clear data, first key, the value of the second key are with reference to table 1.
Table 1
Wherein M={ " China " } represents clear data, that is, the text to be encrypted, (0xD6D0 0xB9FA) is " China " two The internal code of individual Chinese character, is list entries to be encrypted.P0={ " rose " } represents first key, and (0xC3B5 0xB9E5) is The internal code of " rose " two Chinese characters.P1={ " tree peony " } represents the second key, and (C4B5B5A4) is " tree peony " two Chinese characters Internal code.C={ " Hong " } represents the ciphertext data generated after encryption, and (0xEB9F 0xA686) is by ciphertext C internal code.
Read clear text file M first, count clear text file M byte number is n, each byte is 8 positions (bit). It is respectively clear data, first key, first key and the storage of ciphertext data distribution in memory (such as the internal memory of computer) Space, the false code with reference to C language is as follows:
P_str_M=(char*) malloc (n*sizeof (char));
P_str_P0=(char*) malloc (n*sizeof (char));
P_str_P1=(char*) malloc (n*sizeof (char));
P_str_C=(char*) malloc (n*sizeof (char)).
Wherein, first key P0 and the second key P1 length can be differed, but it is also possible to identical.As first key P0 When different with the second key P1 length, the stream random sequence that generates can far grow and first key P0 and the after circulating bit arithmetic Two key P1.For convenience of calculation, using isometric first key P0 and the second key P1, first key P0 is according to circular linked list Mode, with start bit of the initial value " 4 " as P0, to set up new sequence;Second key P1 is used in the way of circular linked list Initial value " 6 " as P1 start bit, to set up new sequence.* r, * q represent to point to working as first key and the second key respectively The pointer of the byte of preceding selection, since first key and the start bit of the second key choose, the byte of selection is carried out different Or calculate, that is, calculate * r&&*q.Result will be calculated as the stream random sequence for encryption (with reference to " truth table " of table 1).
According to the value of the stream random sequence of acquisition everybody (bit), numerical value of the clear data on everybody is carried out on position Reconstruct (numerical value on everybody is usually { 0,1 }.Being not necessarily the numerical value of each in addition will shift).
For example, in units of each, carrying out circulation twice to clear data respectively and encrypting.
Specifically, when circulate for the first time, the position for being 1 according to stream random sequence, to the part of clear data position The address of numerical value is reconstructed.
For example, pointer p_str_M, byte where pointing to x5;Pointer p_str_P0, byte where pointing to y04;Pointer P_str_P1, byte where pointing to y16;Pointer p_str_C, byte where pointing to z2.When running into tail tag will, lead-in is referred to Section.The reference false code of the process is as follows:
When carrying out second of circulation, the position for being 0 according to stream random sequence, to the address of the numerical value of remaining of clear data It is reconstructed;The reference false code of the process is as follows:
Finally, p_str_C is pointed to the ciphertext memory space first address of distribution, the n byte in the space is written to close In file C.Obtain ciphertext data, C={ " Hong " }={ 0xE967 0x633D }=(1,101 1,000 0,101 0,110 0100 1101 1011 1110).Most at last ciphertext data C is stored in the storage medium such as the internal memory specified, hard disk or exported in display On the external output equipment such as device, printer.Said process and corresponding relation are reliable with reference to shown in table 1.Clear data M and ciphertext number All it is to read and write to the right since initial value according to C.When get or write to right side last when, then since left side after Resume studies and take or write.It will be understood by those skilled in the art that the storage of linked list physically discontinuously stored according to taking is above-mentioned Data.Random order can also be taken to read and write-in clear data M or ciphertext data C.
According to above-mentioned encryption method, obtained ciphertext data C length is identical with clear data M, does not produce redundancy, just In the size for predicting and controlling ciphertext data.Clear data M statistics feature has been completely eliminated, has been difficult to be cracked.According to Chaotic flow sequence pair clear data is reconstructed by turn, and the ciphertext diffusion property of generation is strong, and anti-intercepting and capturing performance is good.Utilize more letter Single multiple key sequences can generate stream random sequence complicated and changeable.Each key sequence can also be that double-linked circular list is To Multiple Cycle chained list, the direction of chained list and start bit can be used as the function of the variable such as the time or one of key Point, the complexity that further increase is encrypted.Operation based on chained list and bit arithmetic adapts to the physical arrangement of computer, computational efficiency It is high.Preferably, clear data can be segmented, different corresponding keys is taken to each segmentation according to each section of fragment number Sequence start bit is encrypted so that the stream random sequence for being used to encrypt of each section of clear data is also different, such as plaintext number According to the first segmentation correspondence first key sequence P0 start bit be 1 (fragment number)+3 (deviant)=5 (start bit);Correspondence the Two key sequence P1 start bit is 1 (fragment number) -3 (deviant)+32 (total bit of the second key sequence)=30, further Add the complexity cracked.The start bit chosen during alternatively, it is also possible to using each encryption of each key sequence preserves and is used as one Individual independent key sequence (such as the 3rd key sequence 5,30 ... }).
Decrypting process:
Decrypting process is the inverse operation of ciphering process.In this example, by the ciphertext number after the processing of ciphering process above According to being decrypted.
M, P0, P1 and A represent clear data, first key, the second key and ciphertext data, clear data, first respectively Key, the value of the second key are with reference to table 2.
Table 2
Wherein C={ " Hong " } represents the ciphertext data generated after encryption, and (0xEB9F 0xA686) is by ciphertext C machine Code, is list entries to be encrypted.P0={ " rose " } represents first key, and (0xC3B5 0xB9E5) is " rose " two Chinese The internal code of word.P1={ " tree peony " } represents the second key, and (C4B5B5A4) is the internal code of " tree peony " two Chinese characters.M= { " China " } represents clear data, that is, the text to be encrypted, (0xD6D0 0xB9FA) is the internal code of " China " two Chinese characters.
Read cryptograph files C, count clear text file C byte number is m, each byte is 8 positions (bit).In storage It is respectively that ciphertext data, first key, first key and clear data distribute memory space in device (such as the internal memory of computer), The same ciphering process of specific method, herein no longer superfluous words.
With start bit of the initial value " 4 " as first key P0 circular linked list;Second key P1 according to circular linked list side Formula, with start bit of the initial value " 6 " as the second key P1 circular linked list.* r, * q represent to point to first key and second respectively The pointer of the byte of the current selection of key, since first key and the start bit of the second key choose, to the word of selection Section carries out XOR calculating, that is, calculates * r&&*q.Result will be calculated as the stream random sequence for decryption (with reference to the " true of table 2 It is worth table ").
The value by turn since ciphertext data z2 position, according to the value of each (0 or 1) of the stream random sequence, Backfilled to clear data M memory space.The starting position of backfill is x5.
Specifically, according to the value of the stream random sequence of acquisition everybody (bit), ciphertext data are carried out twice respectively Circulation decryption.
When circulate for the first time, the position for being 1 according to stream random sequence is answered the address of the part position of ciphertext data It is former.The reference false code of the process is:
When carrying out second of circulation, the position for being 0 according to stream random sequence is answered the address of the part position of ciphertext data It is former.The reference false code of the process is:
Finally, p_str_M is pointed to the stored in clear space first address of distribution, the n byte in the space is written to close In file C.Obtain clear data, M={ " China " }={ 0xD6 0xD0 0xB9 0xFA }=(1,101 0,110 1101 0000 1011 1000 1111 1010).Said process and corresponding relation are reliable with reference to shown in table 2.Clear data M and ciphertext number All it is to read and write to the right since initial value according to C.When get or write to right side last when, then since left side after Resume studies and take or write.
Define explanation:
M, C in encryption system four-tuple (M, C, P, A), P, set A have the property that:
Collect 1. the byte that the information { 0,1 } in set is made up of binary element is accorded with.It is applicable ASCII character.
2. set M has n byte in plain text, its he number is denoted as:Sum (M)=8n, with sum (M) mod 8=0;
3. ciphertext set C element number is as initial value using M set, c1, c2, c3 ..., cr are obtained by r iteration. For cj (j=1,2,3 ..., r) subset he number is denoted as:Sum (cj), with sum (cj) mod 8=0;Assuming that cj word Joint number is m, then has:
● work as m<N, compression encryption.
● work as m=n, referred to as one-to-one encryption, or referred to as isodensity is encrypted.
● work as m>N, referred to as redundancy are encrypted.
4. cipher key sets P he number.It is denoted as:Sum (P), with sum (P) mod 8=0;Assuming that byte in P set Number is m, there is m≤n.Byte number in preliminary definition P set is 1 byte.Encryption, decryption shared key set P.In the set not Contain code.
5. the algorithm in a definition has, feasibility, certainty, finiteness, have and uniquely input, have unique output.
6. algorithm set A is the code collection that can perform by computer.The also referred to as set of function.Element in set A Number is denoted as sum (A), with sum (A) mod 2=0.
Algorithm set characteristic:
If there is algorithm a so that ci is encrypted to cj, then there must be algorithm b so that cj is reduced into ci.There is algorithm for inversion. Or retrieving algorithm.
Moreover, it relates to technical scheme have further the advantage that:
1. method is simple, decode extremely difficult;
2. using computerized algorithm and programming, it is easy to realize;
3. three separation principles are carried out in encryption, transmission, receiving in plain text, decryption so that secrecy system is safer;
4. an encryption method is not traditional one-to-one, one-to-many.But unordered encryption;
5. it can be transmitted in existing, disclosed communication channel;
6. not needing any auxiliary hardware devices, realized completely with software;
7. this technology have followed the cipher system of the one-time pad of Shannon propositions;
8. key byte can be random length, with the increase of key byte length, it is encrypted complexity and also increased therewith Plus.
The above, simply presently preferred embodiments of the present invention, the invention is not limited in above-mentioned embodiment, as long as It reaches the technique effect of the present invention with identical means, should all belong to protection scope of the present invention.In the protection model of the present invention Its technical scheme and/or embodiment can have a variety of modifications and variations in enclosing.In addition, the term used in the disclosure It is the purpose only merely for description specific embodiment, and is not intended to be limiting the disclosure.In disclosure and the accompanying claims book " one kind ", " described " and "the" of used singulative are also intended to including most forms, unless context is clearly showed that Other implications.It is also understood that term "and/or" used herein refers to and associated lists item comprising one or more Purpose any or all may combine.

Claims (7)

1. the ordered encryption method based on multi-key cipher stream cipher, it is characterised in that comprise the following steps:
Clear data is obtained, the clear data of acquisition is stored in the form of circular linked list;
Multiple key sequences are stored in the form of circular linked list respectively;
Respectively according to specified start bit, to carrying out bit arithmetic between each key sequence, to generate stream random sequence;
According to the stream random sequence, the clear data is reconstructed, to generate the ciphertext data after encryption.
2. according to the method described in claim 1, it is characterised in that:Clear data is being obtained, by the clear data of acquisition With in the step of being stored in the form of circular linked list, also including sub-step:
S11, the byte number for reading clear data, continuous memory space is found according to the byte number in memory built;
S12, the clear data sequential storage enters to the memory space, and create in the trail byte of the memory space and point to storage Pointer in the first byte address of the clear data of the memory space, to set up unidirectional circular linked list.
3. according to the method described in claim 1, it is characterised in that:By multiple key sequences respectively in the form of circular linked list In the step of storage, also including sub-step:
S21, the byte number for reading each key sequence respectively, and correspondence institute is set up according to the byte number of reading respectively in memory State the continuous memory space of each key sequence;
S22, each key sequence is stored into corresponding each memory space respectively, and in the tail word of corresponding each memory space The pointer for the first byte address for pointing to the key sequence for being stored in the memory space is built in economise-create, to set up unidirectional endless-chain Table.
4. according to the method described in claim 1, it is characterised in that:According to specified start bit, make each key sequence respectively Between carry out bit arithmetic, with generate stream random sequence the step of in, the bit arithmetic for circulation step-by-step XOR.
5. according to the method described in claim 1, it is characterised in that:According to the stream random sequence, to the clear data Be reconstructed, with generate encryption after ciphertext data the step of in, also including sub-step;
S41, read the stream random sequence by turn in the form of string of binary characters;
S42, basis read everybody value of the stream random sequence by turn, respectively to the plaintext number from specified start bit According to the position of each place value be reconstructed;
S43, using the clear data after reconstruct as the ciphertext data after encryption to store or export.
6. according to the method described in claim 1, it is characterised in that:The length difference of the multiple key sequence is unequal.
7. according to the method described in claim 1, it is characterised in that:The multiple key sequence number is 2.
CN201710283461.8A 2017-04-26 2017-04-26 Ordered encryption method based on multi-key cipher stream cipher Pending CN106953875A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201710283461.8A CN106953875A (en) 2017-04-26 2017-04-26 Ordered encryption method based on multi-key cipher stream cipher
US16/328,691 US11165562B2 (en) 2017-04-26 2018-04-13 Sequential encryption method based on multi-key stream ciphers
PCT/CN2018/083019 WO2018196634A1 (en) 2017-04-26 2018-04-13 Sequential encryption method based on multiple key stream passwords

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710283461.8A CN106953875A (en) 2017-04-26 2017-04-26 Ordered encryption method based on multi-key cipher stream cipher

Publications (1)

Publication Number Publication Date
CN106953875A true CN106953875A (en) 2017-07-14

Family

ID=59477482

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710283461.8A Pending CN106953875A (en) 2017-04-26 2017-04-26 Ordered encryption method based on multi-key cipher stream cipher

Country Status (3)

Country Link
US (1) US11165562B2 (en)
CN (1) CN106953875A (en)
WO (1) WO2018196634A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108390759A (en) * 2018-03-21 2018-08-10 平安普惠企业管理有限公司 Code encryption, decryption method, device, computer equipment and storage medium
WO2018196634A1 (en) * 2017-04-26 2018-11-01 吉林大学珠海学院 Sequential encryption method based on multiple key stream passwords
CN108777611A (en) * 2018-05-11 2018-11-09 吉林大学 Doubly linked list ordered encryption decryption method based on dual key stream cipher
CN109194461A (en) * 2018-05-11 2019-01-11 吉林大学 Single-track link table ordered encryption decryption method based on dual key stream cipher
CN109448208A (en) * 2019-01-08 2019-03-08 青岛海信智慧家居系统股份有限公司 A kind of method for unlocking and control device of intelligent door lock
CN109951268A (en) * 2019-02-18 2019-06-28 吉林大学珠海学院 The encrypting and decrypting method and device with bit map are changed based on position
CN109981249A (en) * 2019-02-19 2019-07-05 吉林大学珠海学院 Encrypting and decrypting method and device based on zip mode dynamic hashing and NLFSR
CN110213669A (en) * 2019-05-18 2019-09-06 杭州当虹科技股份有限公司 A kind of video content burglary-resisting system and method based on TS slice
CN111447053A (en) * 2020-03-24 2020-07-24 重庆邮电大学 Data secure transmission method and system based on chaotic logic mapping and RC4 stream cipher
CN111480312A (en) * 2017-12-21 2020-07-31 瑞典爱立信有限公司 Stream cipher processing
WO2020168628A1 (en) * 2019-02-18 2020-08-27 吉林大学珠海学院 Encryption and decryption method and device based on random hash and bit operation
CN111654362A (en) * 2020-06-04 2020-09-11 浙江传媒学院 Improved method of WEP encryption algorithm
WO2023284036A1 (en) * 2021-07-15 2023-01-19 金杉 Encryption and decryption method and apparatus, and communication system

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11050575B2 (en) * 2018-01-10 2021-06-29 Ememory Technology Inc. Entanglement and recall system using physically unclonable function technology
CN110598430B (en) * 2019-08-30 2023-11-07 天津大学 Image encryption method based on improved logistic mapping
CN111400738B (en) * 2020-03-19 2023-05-02 杭州小影创新科技股份有限公司 Data encryption method adopting multidimensional table look-up mode
CN112788196B (en) * 2021-01-27 2022-06-24 长春理工大学 Double-image encryption method based on convolution neural network dynamic self-adaptive diffusion
CN113595715A (en) * 2021-07-23 2021-11-02 华东交通大学 Logistic-based double-pixel rectangular mapping color image encryption and decryption method
CN115333720B (en) * 2022-10-14 2023-03-10 江苏启灏医疗科技有限公司 Data transmission method for call center
CN116132977B (en) * 2023-04-19 2023-06-23 深圳锐爱电子有限公司 Mouse safety encryption authentication method
CN117077183B (en) * 2023-10-16 2024-02-09 厘壮信息科技(苏州)有限公司 Semiconductor equipment maintenance data processing method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1993922A (en) * 2004-07-30 2007-07-04 英特尔公司 Stream cipher combining system and method
CN100568802C (en) * 2002-11-20 2009-12-09 斯蒂芬·L.·博伦 Use many keys to produce the method for stream cipher

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2001263028A1 (en) * 2000-05-09 2001-11-20 Northeastern University Stream-cipher method and apparatus
US20020044651A1 (en) * 2000-05-16 2002-04-18 Tuvell Walter E. Method and apparatus for improving the security of cryptographic ciphers
US20060291650A1 (en) * 2001-05-22 2006-12-28 Viswanath Ananth State-varying hybrid stream cipher
CN1298135C (en) * 2003-07-01 2007-01-31 中兴通讯股份有限公司 A method for timing online subscriber by broad band switch-in server
US7751565B2 (en) * 2005-01-25 2010-07-06 Pak Kay Yuen Secure encryption system, device and method
US20090103726A1 (en) * 2007-10-18 2009-04-23 Nabeel Ahmed Dual-mode variable key length cryptography system
CN103095449B (en) * 2013-01-16 2015-11-04 吉林大学 A kind of dynamic encryption decryption method based on stream cipher
CN103678975B (en) * 2013-12-20 2017-01-04 大连大学 Identity authentication simulation system based on chaos system
CN105141413B (en) * 2015-08-06 2018-05-15 吉林大学 Circular linked list exclusive or encryption method and decryption method based on stream cipher
CN105959118A (en) * 2016-04-28 2016-09-21 吉林大学 Double-bit unidirectional circular linked list encryption and decryption method based on stream ciphers
CN107196760B (en) * 2017-04-17 2020-04-14 徐智能 Sequence encryption method of adjoint random reconstruction key with adjustability
CN106953875A (en) * 2017-04-26 2017-07-14 吉林大学珠海学院 Ordered encryption method based on multi-key cipher stream cipher

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100568802C (en) * 2002-11-20 2009-12-09 斯蒂芬·L.·博伦 Use many keys to produce the method for stream cipher
CN1993922A (en) * 2004-07-30 2007-07-04 英特尔公司 Stream cipher combining system and method

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018196634A1 (en) * 2017-04-26 2018-11-01 吉林大学珠海学院 Sequential encryption method based on multiple key stream passwords
CN111480312B (en) * 2017-12-21 2024-03-15 瑞典爱立信有限公司 Stream cipher processing
CN111480312A (en) * 2017-12-21 2020-07-31 瑞典爱立信有限公司 Stream cipher processing
CN108390759A (en) * 2018-03-21 2018-08-10 平安普惠企业管理有限公司 Code encryption, decryption method, device, computer equipment and storage medium
CN109194461B (en) * 2018-05-11 2022-02-22 吉林大学 Single-direction linked list sequence encryption and decryption method based on double-key stream cipher
CN108777611A (en) * 2018-05-11 2018-11-09 吉林大学 Doubly linked list ordered encryption decryption method based on dual key stream cipher
CN109194461A (en) * 2018-05-11 2019-01-11 吉林大学 Single-track link table ordered encryption decryption method based on dual key stream cipher
CN108777611B (en) * 2018-05-11 2021-06-18 吉林大学 Bidirectional linked list sequential encryption and decryption method based on double-key stream cipher
US11082210B2 (en) 2018-05-11 2021-08-03 Zhuhai College Of Jilin University Method for sequentially encrypting and decrypting singly linked lists based on double key stream ciphers
WO2019214027A1 (en) * 2018-05-11 2019-11-14 吉林大学珠海学院 Sequential encryption and decryption method based on two-key stream cipher using singly linked list
WO2019214025A1 (en) * 2018-05-11 2019-11-14 吉林大学珠海学院 Sequential encryption and decryption method based on two-key stream cipher using doubly linked list
US11184154B2 (en) 2018-05-11 2021-11-23 Zhuhai College Of Jilin University Method for sequentially encrypting and decrypting doubly linked lists based on double key stream ciphers
CN109448208A (en) * 2019-01-08 2019-03-08 青岛海信智慧家居系统股份有限公司 A kind of method for unlocking and control device of intelligent door lock
CN109448208B (en) * 2019-01-08 2021-03-02 青岛海信智慧家居系统股份有限公司 Unlocking method and control device of intelligent door lock
WO2020168629A1 (en) * 2019-02-18 2020-08-27 吉林大学珠海学院 Encryption and decryption method employing bit permutation and bit manipulation, and device
WO2020168628A1 (en) * 2019-02-18 2020-08-27 吉林大学珠海学院 Encryption and decryption method and device based on random hash and bit operation
US11750375B2 (en) 2019-02-18 2023-09-05 Zhuhai College of Science and Technology Encryption and decryption method and device based on bit permutation and bit transformation
CN109951268B (en) * 2019-02-18 2020-12-22 吉林大学珠海学院 Encryption and decryption method and device based on bit permutation and bit permutation
CN109951268A (en) * 2019-02-18 2019-06-28 吉林大学珠海学院 The encrypting and decrypting method and device with bit map are changed based on position
CN109981249A (en) * 2019-02-19 2019-07-05 吉林大学珠海学院 Encrypting and decrypting method and device based on zip mode dynamic hashing and NLFSR
WO2020168627A1 (en) * 2019-02-19 2020-08-27 吉林大学珠海学院 Encryption and decryption method and device employing zipper-type dynamic hashing and nlfsr techniques
CN110213669B (en) * 2019-05-18 2021-03-23 杭州当虹科技股份有限公司 Video content anti-theft system and method based on TS (transport stream) slices
CN110213669A (en) * 2019-05-18 2019-09-06 杭州当虹科技股份有限公司 A kind of video content burglary-resisting system and method based on TS slice
CN111447053A (en) * 2020-03-24 2020-07-24 重庆邮电大学 Data secure transmission method and system based on chaotic logic mapping and RC4 stream cipher
CN111654362A (en) * 2020-06-04 2020-09-11 浙江传媒学院 Improved method of WEP encryption algorithm
CN111654362B (en) * 2020-06-04 2023-08-08 浙江传媒学院 Improved method of WEP (web-defined Power-Endoctrine) encryption algorithm
WO2023284036A1 (en) * 2021-07-15 2023-01-19 金杉 Encryption and decryption method and apparatus, and communication system

Also Published As

Publication number Publication date
US11165562B2 (en) 2021-11-02
US20190207745A1 (en) 2019-07-04
WO2018196634A1 (en) 2018-11-01

Similar Documents

Publication Publication Date Title
CN106953875A (en) Ordered encryption method based on multi-key cipher stream cipher
CN106656475B (en) Novel symmetric key encryption method for high-speed encryption
CN105959118A (en) Double-bit unidirectional circular linked list encryption and decryption method based on stream ciphers
CN103825723A (en) Encryption method and device
CN101814985B (en) Block cipher system using multi-chaotic mapping multi-dynamic S-box
CN109981249A (en) Encrypting and decrypting method and device based on zip mode dynamic hashing and NLFSR
CN103414552B (en) One utilizes binary tree traversal mode to be encrypted, decryption method and device
Najm et al. A New WoT Cryptography Algorithm Based on GOST and Novel 5d Chaotic System
CN107994980A (en) It is a kind of using the out of order technology of clock and the anti-DPA attack methods of chaos trigger
Buell Modern symmetric ciphers—Des and Aes
CN103595524A (en) Encryption and decryption method for bit loss encryption-bit filling decryption on basis of stream cipher
Dutta et al. Lightweight polymorphic encryption for the data associated with constrained internet of things devices
Cui et al. An image encryption algorithm based on dynamic dna coding and hyper-chaotic lorenz system
Muhalhal et al. A hybrid modified lightweight algorithm for achieving data integrity and confidentiality
Bokhari et al. Performance of Software and Hardware Oriented Lightweight Stream Cipher in Constraint Environment: A Review
Huang et al. A true random-number encryption method employing block cipher and PRNG
Acar et al. Hardware/software co-design of a lightweight crypto algorithm BORON on an FPGA
Kothandan Modified Blowfish Algorithm to Enhance its Performance and Security
Chen et al. TinyStream: a lightweight and novel stream cipher scheme for wireless sensor networks
Zhao et al. Design of Improved DES Algorithm Based on Double Plaintext
Sayed et al. Split-n-Swap: A New Modification of the Twofish Block Cipher Algorithm
Rajesh Double Encryption using TEA and DNA
Huang et al. Data Validity Verification Scheme Applicable to Constrained Devices
Jain et al. Security Enhancement Algorithm for Data Transmission for Next Generation Networks
Naser et al. NEW ULTRA-LIGHTWEIGHT IoT ENCRYPTION ALGORITHM USING NOVEL CHAOTIC SYSTEM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170714